‘Olympic Destroyer’ Reappears in Attacks on Europe, Russia

The attack group known for targeting the 2018 Winter Olympics has resurfaced in campaigns against European financial and biochem companies.

The 2018 Winter Olympics may have ended on February 25, 2018 but the group behind “Olympic Destroyer,” the attack known for targeting the Games, is still going strong. Kaspersky Lab researchers have spotted the threat actor(s) targeting organizations across Europe.

Olympic Destroyer, a destructive network worm, appeared prior to the Opening Ceremonies when Olympics officials confirmed technical issues affecting systems. It rendered machines unusable by deleting shadow copies and event logs, and tried to use PsExec and WMI to move across the environment, a behavior Cisco Talos analysts had seen in BadRabbit and NotPetya.

The Olympics attack stood out because it was designed to damage, explains Kurt Baumgartner, principal security researcher at Kaspersky Lab. “That’s the sort of destructive activity we don’t see all the time,” he says of the February campaign. The way this group targeted partner organizations and supply chain vendors to disrupt the Games set them apart from other ATPs.

Disruption, along with financial gain, seems to be a motivator for the actor’s latest threat. Kaspersky Lab analysts determined the group behind Olympic Destroyer is responsible for a new wave of cyberattacks targeting financial and biochemical organizations throughout Europe, a conclusion based on malware sets, targeting, and identifying and testing macros in the code.

Meet the New Targets: Financial, Biochem Firms

Researchers continued to track the group after the Olympics. It resurfaced with new activity in May and June 2018 when new spear-phishing attachments closely resembled weaponized documents used by the group in previous attacks. Based on Kaspersky Lab’s telemetry, characteristics of the malicious files, and other TTPs, they determined it was the same group.

“These guys are being very careful about their infrastructure, and about tools and traces in developing their malware that may lead us to believe this is one APT instead of another,” says Baumgartner. The group continues to use a non-binary executable infection vector and obfuscated scripts to avoid detection. Its spear-phishing techniques and content are very carefully considered, which he says is a continuation of their behavior during the Olympics.

This time around, the attackers behind Olympic Destroyer are targeting financial organizations in Russia, along with biological and chemical-threat prevention labs in Europe and Ukraine. Given their limited visibility, researchers can only speculate about the targets based on the email subjects, file names, and content of weaponized documents.

One such document that stood out spoke of the “Spiez Convergence,” a biochemical threat research conference organized by Spiez Laboratory and held in Switzerland. Some files include words in both Russian and German; one document included an image with Russian language.

Baumgartner says there are many organizations that could be related to this particular conference, and the group’s targeting of this event aligns with their targeting of Olympics partners and supply chain vendors. However, the group’s decision to hit financial businesses in Russia is unusual. There could be a couple of reasons for this, he speculates.

One possibility is the group is outsourcing, pulling in people who have expertise in attacking financial institutions so they can run campaigns to generate funds while the group targets European organizations. Another is that the malware is being shared and used by multiple groups, so financial criminals with different motivations are pursuing the same targets as the Olympic Destroyer attackers. Baumgartner points out the latter scenario is less likely.

While the motivation for attacking financial organizations is rooted in money, the drive to attack European biological and chemical firms is more puzzling. Baumgartner says “the motivation in all likelihood would be non-financial … it could be for espionage purposes.”

An Elusive Attacker

“The other thing I think is really interesting about this group is how masterful they are at cloaking exactly who they are,” Baumgartner notes.

The true identity of the Olympic Destroyer attackers has so far remained a mystery for some security experts. Olympic Destroyer demonstrated deceptive behavior and excessive use of false flags, which tricked researchers who were trying to determine which group was responsible.

Some analysts used malware similarities to link Olympic Destroyer to three Chinese-speaking APT actors and Lazarus Group, which is allegedly based in North Korea. Some code contained hints of the EternalRomance exploit; some code was similar to NotPetya and BadRabbit.

Kaspersky Lab reports some of the TTPs and operational security used in Olympic Destroyer resemble activity from the Sofacy APT group, implying a deep knowledge of Sofacy given the difficulty of mimicking TTPs. However, given Olympic Destroyer’s expertise in false flags, the researchers for now have established this connection “with low to moderate confidence.”

Related Content:

 

Top industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Click for more information

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

More Insights

Read More HERE

Leave a Reply